WO2018032931A1 - Procédé et appareil de reconnaissance de personne d'un dispositif intelligent - Google Patents

Procédé et appareil de reconnaissance de personne d'un dispositif intelligent Download PDF

Info

Publication number
WO2018032931A1
WO2018032931A1 PCT/CN2017/093726 CN2017093726W WO2018032931A1 WO 2018032931 A1 WO2018032931 A1 WO 2018032931A1 CN 2017093726 W CN2017093726 W CN 2017093726W WO 2018032931 A1 WO2018032931 A1 WO 2018032931A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
name
relationship
person
new user
Prior art date
Application number
PCT/CN2017/093726
Other languages
English (en)
Chinese (zh)
Inventor
陈川
刘翠
马洪龙
Original Assignee
歌尔股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 歌尔股份有限公司 filed Critical 歌尔股份有限公司
Priority to US16/315,006 priority Critical patent/US10963550B2/en
Publication of WO2018032931A1 publication Critical patent/WO2018032931A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2465Query processing support for facilitating data mining operations in structured databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles

Definitions

  • the present invention relates to the field of human-computer interaction technology, and in particular, to a method and apparatus for character recognition of a smart device.
  • the present invention provides a method and apparatus for character recognition of a smart device, so as to solve the problem that the smart device in the prior art cannot recognize the identity of the user currently interacting and cannot understand the relationship between the characters of the registered users.
  • a method for smart device character recognition comprising:
  • the new user identity information includes the user name of the new user, new The name of the person relationship between the user and at least one valid user
  • the registration information base includes the user name, the user feature, and the relationship data of the person relationship centered on the corresponding user, and the relationship data of the person relationship structure records the relationship with the corresponding user.
  • the search is performed in the registration information database corresponding to the determined user name, and the corresponding target person is identified.
  • a device for recognizing a character of a smart device includes:
  • the input unit is configured to receive a registration request that includes the new user identity information input by the new user, send the registration request of the new user to the registration information database unit, and receive an interaction command input by the current user, and collect feature information of the current user. And sent to the identification unit, wherein the interaction command includes the target person name or the target person relationship name information;
  • a registration information unit configured to establish a registration information base corresponding to the new user according to the registration request of the new user, and complete a registration information base corresponding to each valid user; wherein the new user identity information includes the user name and new user of the new user The name of the person relationship with at least one valid user; the registration information base includes the user name, the user feature, and the character relationship structure data centered on the corresponding user, and the person relationship structure data records the person having the corresponding person relationship with the corresponding user. Relationship title and person name;
  • the identifying unit is configured to search for a registration information base of each valid user, determine whether there is a valid user matching the feature information, and if yes, determine a user name of the current user; according to the target person name or the target person relationship name information in the interaction command, The search is performed in the registration information database corresponding to the determined user name, and the corresponding target person is identified.
  • the technical solution of the present invention is that the technical solution corresponding to the new user input information is used to establish a registration information database corresponding to the new user, and the registration information base corresponding to each valid user is improved. Then, when receiving the interactive command input by the current user, collecting the feature information of the current user, and searching the registration information database of each valid user to determine whether there is a valid user matching the feature information, and if present, the current user can be determined.
  • User name the identity of the user who completes the current communication; further, according to the target person name or the target person relationship name information mentioned in the current user's interactive command, the registered information database corresponding to the identified current user name
  • the search is performed to identify the corresponding target person, and the recognition of the target person mentioned in the interactive instruction is completed.
  • the smart device can identify the identity of the currently interacting user and can accurately identify the target person mentioned by the current interactive user, thereby giving the smart device the ability to understand the relationship between the registered users and making the smart device smarter.
  • FIG. 1 is a schematic flow chart of a method for character recognition of a smart device according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a relationship structure of a person according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of identification of a method for character recognition of a smart device according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of identification of a method for character recognition of a smart device according to still another embodiment of the present invention.
  • FIG. 5 is a schematic diagram of identification of a method for character recognition of a smart device according to still another embodiment of the present invention.
  • FIG. 6 is a structural block diagram of an apparatus for character recognition of a smart device according to still another embodiment of the present invention.
  • the design concept of the present invention is to propose a smart device character recognition scheme for the problem in the prior art, and establish a registration database corresponding to the new user by using the registration request including the new user identity information input by the new user. And perfecting the registration information base corresponding to each valid user; the new user identity information includes the user name of the new user, the name of the person relationship between the new user and the at least one valid user; the registration information database includes the user name, the user feature, and The character relationship structure data centered on the user, the relationship data of the person relationship records the relationship name of the person and the name of the person having the corresponding person relationship with the corresponding user; thus, when the interactive command of an interactive user is subsequently received, the user can be judged. Is it a valid user who has already registered successfully?
  • the registration information base corresponding to the valid user for example, the relationship structure in the registration information base
  • the person name or person relationship mentioned in the interactive command for example, you can use the registration information base corresponding to the valid user (for example, the relationship structure in the registration information base) and the person name or person relationship mentioned in the interactive command.
  • the title, identifying the corresponding target person To improve the degree of smart devices and intelligent user interaction process, improve the competitiveness of intelligent devices.
  • FIG. 1 is a schematic flowchart of a method for recognizing a character of a smart device according to an embodiment of the present invention.
  • the method for recognizing a smart device in this embodiment includes:
  • Step S100 Create a registration information base corresponding to the new user according to the registration request that is input by the new user, and complete the registration information database corresponding to each valid user.
  • the new user identity information includes the user of the new user. Name, the relationship between the new user and at least one valid user; the registration information database contains the user name, user characteristics, and the relationship data of the person-centered relationship, and the relationship data of the person relationship structure corresponds to the corresponding user. The relationship between the character relationship and the name of the person;
  • Step S110 Receive an interaction command input by the current user, and collect feature information of the current user; where the interaction command includes a target person name or a target person relationship name information;
  • Step S120 searching for a registration information base of each valid user, and determining whether there is matching feature information.
  • a valid user if present, determines the user name of the current user;
  • Step S130 Perform a search in the registration information base corresponding to the determined user name according to the target person name or the target person relationship name information in the interactive command, and identify the corresponding target person.
  • the new user by acquiring the relationship between the new user and a valid user, the new user can be perfected into the person relationship network of the effective user, and then the effective user is completed.
  • the smart device when the smart device subsequently receives the user's interactive instruction, it can identify whether the currently interacting user is a valid user, and further, when the user is a valid user, according to the valid user's registration information database and the interactive command.
  • the character name or character relationship mentioned in the figure identifies the corresponding target person, which gives the intelligent device a personified character management and understanding ability, and optimizes the user experience.
  • FIG. 2 is a schematic diagram of a relationship of a person relationship according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of identification of a method for identifying a character of a smart device according to an embodiment of the present invention; the present invention is specifically described below with reference to FIG. 2 and FIG.
  • the smart device of the embodiment of the present invention implements the character recognition, firstly establishing a structure of the same person relationship structure for each registered user based on the relationship of the characters that each user may have with other users in actual application, as shown in FIG. 2 .
  • the relationship structure of the character is a tree structure, "self” is a node corresponding to a certain user, and then the node where the "self" is located is a central node, and each branch node records a relationship of a person relationship having a corresponding character relationship with the central node; For example, a branch node (that is, a branch node corresponding to the sister of the certain user), a sister branch node, and the like.
  • each valid user is assigned a structure of the same person relationship structure.
  • the branch nodes of the character relationship structure corresponding to some valid users may not have corresponding records. name. For example, when the character relationship structure shown in FIG.
  • FIG. 2 is a schematic diagram of the character relationship structure of Zhang San, if Zhang San does not have a brother in the actual application process, the character name is not recorded on the branch node corresponding to the “brother”, only Recording the relationship of the character relationship "Brother”, Zhang San has a sister Zhang Yi, and his sister Zhang Yi is also registered as a valid user, then in the character relationship structure of Zhang San's character relationship called "sister", record the name of the sister's character : Zhang Yi.
  • the registration information database corresponding to the new user is established for the new user, and the registration information database corresponding to each valid user is specifically included:
  • a registration request including at least new user name information input by the new user, assigning a node to the new user according to the registration request, and establishing a person relationship structure of the new user with the node as a center node, each branch node of the person relationship structure Recording the relationship of the person relationship with the corresponding character relationship with the central node;
  • a new user is assigned a node in which "self" shown in FIG. 2 is located, and a character relationship structure of the new user is constructed.
  • each registered user becomes a valid user.
  • Each valid user corresponds to a registration information base.
  • the registration information base records the basic information of the user: the user name, the user characteristics, and the relationship structure of the user.
  • the user features such as the voiceprint feature of the user, the facial features of the user, and the like, uniquely identify the features of the user, and the user features are used to identify the identity of the currently interacting user.
  • the method in this embodiment needs to first determine whether a valid user is stored. When the result of the determination is that the valid user is not stored, that is, the new user is the first registered user, it indicates that no other valid users are stored in the system at this time.
  • the corresponding user relationship structure ending process can be assigned only to the new user.
  • the person relationship title information between the new user and the effective user is acquired.
  • the registration request sent by the new user in the registration carries the personal relationship name information of the new user and the stored valid user, and then the smart device receives the new user registration request, and according to the relationship relationship in the registration request. Information, establishing a relationship between a new user and the person of the effective user.
  • the information of some or all valid users may be output for the new user to select, and the new user input by the new user is received. Character relationship information with a selected valid user.
  • the process of establishing a relationship of a person is: according to the relationship information of the relationship between the acquired new user and the effective user, adding the user name of the new user to the corresponding person relationship name of the character relationship structure of the effective user, so as to improve the registration information of the effective user.
  • the library, and the user name of the valid user is added to the corresponding person relationship name of the new user's person relationship structure to obtain the registration information base corresponding to the new user.
  • the establishment of the relationship of a person is a two-way process, that is, adding the user name of the new user according to the relationship information of the person relationship between the new user input by the new user and the selected one of the valid users. And storing the corresponding person relationship name of the selected person relationship structure of the valid user, and adding the user name of the selected valid user to the corresponding person relationship name of the new user's person relationship structure and storing.
  • the automatic update of the registration database of the effective user is implemented, and the user name of the selected valid user is added to the corresponding person relationship name of the new user's relationship structure. It is also necessary to judge the character relationship structure of the selected valid user, and whether the user name of the remaining valid user is added in addition to the name of the person relationship added with the new user name, and yes, according to the pre-stored person relationship reasoning data, the remaining valid.
  • the user name of each valid user who has a person relationship with the new user is added to the corresponding person relationship name of the new user's person relationship structure and stored, and correspondingly, the new user's user name is added to the remaining valid users.
  • the corresponding person relationship name of the character relationship structure of each valid user who has a character relationship with the new user is stored and stored.
  • FIG. 3 is a schematic diagram of establishing a relationship between a new user and a valid user.
  • Each new user is registered in the form of a central node of the person relationship tree.
  • the method of the present embodiment can automatically supplement the relationship between the new user and other valid users by the character relationship of the central node of any of the saved person relationship trees.
  • Xiao Ming there is only one valid user currently saved, Xiao Ming.
  • the new user to be registered is Xiaomei, and the relationship between Xiaomei and Huaweing is: Xiaomei is Xiaoming’s sister.
  • the relationship between Xiaomei and Xiaoming’s character establishment process is as follows:
  • the smart device receives the registration request of Xiaomei input.
  • the registration request includes: Xiaomei’s user name, Xiaomei’s and Huawei’s character relationship information (Xiaoming’s sister), which was established for Xiaomei.
  • the character relationship tree (the structure of the character relationship tree is shown in Figure 2), and assigns the central node of the character relationship tree (ie, node 2 shown in Figure 3) to Xiaomei.
  • the new user Xiaomei completed the establishment of a relationship with a valid user Huaweing, which facilitated the establishment of the registration information base corresponding to the new user Xiaomei, and the completion of the registered registration information database corresponding to the saved effective user Huaweing.
  • FIG. 2 is a schematic diagram of a relationship of a person relationship according to an embodiment of the present invention
  • FIG. 4 is a schematic diagram of identification of a method for character recognition of a smart device according to another embodiment of the present invention
  • FIG. 5 is a schematic diagram of another embodiment of the present invention.
  • the recognition principle of the method for identifying the character of the smart device; the recognition process of the new user and other users saved in this embodiment will be mainly described below with reference to FIG. 2, FIG. 4 and FIG. 5, and other contents are referred to other embodiments of the present invention.
  • the character relationship structure is established for the new user Weiwei, and the central node of the character relationship structure, that is, the node 3, is assigned to Weiwei.
  • the relationship between the new user Weiwei and the selected valid user is established.
  • the new user Wei Wei inputs the relationship between Wei Wei and the node 1 Xiao Ming, that is, Wei Wei is the son of Xiao Ming.
  • the person relationship reasoning data here may be a person relationship reasoning table, and the person relationship reasoning table records There is a relationship between the character relationship names of any two nodes in the relationship structure.
  • the new user Weiwei only needs to input his relationship with a valid user (Xiao Ming).
  • the method of this embodiment can reason according to the relationship structure of the characters in each valid user's registration information database and the saved person relationship reasoning data.
  • the relationship between the new user Weiwei and the remaining effective users (such as Xiaomei) is completed, and the corresponding relationship structure between Weiwei and Xiaomei is improved.
  • a new user inputs only the character relationship of the active user Xiao Ming corresponding to the node 1 as an example.
  • the new user may also input only The relationship between the effective user and the small user corresponding to the node 2 is not limited.
  • FIG. 5 is a flowchart of a recognition principle of a method for recognizing a character of a smart device according to another embodiment of the present invention.
  • the automatic replenishment algorithm may be set to calculate and improve by the automatic replenishment algorithm.
  • Step S510 is executed to input any two nodes 1, 2 and a relationship between the two.
  • input node 1 is Xiao Ming
  • node 2 is Xiaomei
  • the relationship between the two is: Xiao Ming sister. Go to step S520.
  • Step S520 calculating a branch node in the person relationship structure of the node 2 that has a person relationship with the node 1, and adding the name of the person recorded on the corresponding branch node on the node 2 to the person relationship structure of the node 1. Then, the process proceeds to step S530.
  • the relationship structure of the node 2 Xiaomei there is also a branch node son title also records the name of the small five, then according to this information, the character name Xiaowu is added to the relationship structure of the node 1 Huaweing
  • the term "outside" is the title of the relationship.
  • the corresponding person name of Xiao Ming may be added to the node corresponding to the character relationship name in the character relationship structure of Xiao Wu.
  • Step S530 calculating a branch node in the person relationship structure of the node 1 that has a person relationship with the node 2, and adding the character name recorded on the corresponding branch node on the node 1 to the person relationship structure of the node 2.
  • step S520 and step S530 are not strictly limited. That is, step S520 may be performed first, then step S530 may be performed, or step S530 may be performed first, then step S520 may be performed, or step S520 and step S530 may be performed simultaneously.
  • the method in this embodiment can identify the identity of the currently interacting user, for example, the identity of the speaker can be determined. If the currently interacting user further includes the task information in the issued interactive command, after the corresponding target person is identified, the smart device may be controlled to perform the task indicated by the task information, and the execution result information is output to the current user.
  • the smart device After receiving the interactive command, the smart device first recognizes that the current user is a valid user.
  • a specific way of identifying the current user may be: collecting voiceprint feature information or face image feature information of the current user, and collecting the collected voiceprint feature information or face image feature information with each valid user's registration information database. The user feature is matched. If the voiceprint feature information or the face image feature information of the current user matches the user feature in the registration information database of a valid user, it is determined that the user name of the valid user is the user name of the current user. .
  • the identification of the current user identity may be performed by techniques other than voiceprint recognition and face recognition, which are not limited thereto.
  • the smart device can perform the tasks issued by the current interactive user.
  • the operation of the smart device to perform the task is not the focus of the embodiment, and any feasible technical means of the prior art may be used, which is not limited thereto.
  • the processing can be set according to actual conditions. For example, priority can be set on the node corresponding to each character title. If multiple person relationship titles are found in the current "scorpion", if the same person relationship name records different character names, the priority relationship may be selected according to the pre-set priority of the person relationship title.
  • the character name is the target person.
  • the smart device may be an intelligent robot.
  • the intelligent robot There are three valid users registered in the intelligent robot, namely: effective user 1 - Wei Wei, effective user 2 - Xiao Ming (Wei Wei Dad), effective user 3 - Lao Wang (Xiao Ming Dad).
  • FIG. 6 is a structural block diagram of an apparatus for recognizing a character of a smart device according to still another embodiment of the present invention.
  • the device 60 for identifying a smart device in the embodiment includes:
  • the input unit 601 is configured to receive a registration request that includes the new user identity information input by the new user, send a registration request of the new user to the registration information database unit 602, and receive an interaction command input by the current user, and collect the current user's
  • the feature information is sent to the identification unit 603, where the interaction command includes the target person name or the target person relationship name information;
  • the registration information base unit 602 is configured to establish a registration information base corresponding to the new user according to the registration request of the new user, and complete a registration information base corresponding to each valid user; wherein the new user identity information includes the user name of the new user, and a new The name of the person relationship between the user and at least one valid user; the registration information base includes the user name, the user feature, and the relationship data of the person relationship centered on the corresponding user, and the relationship data of the person relationship structure records the relationship with the corresponding user. Character relationship title and person name;
  • the identifying unit 603 is configured to search for a registration information base of each valid user, and determine whether there is a matching special The valid user of the information, if present, determines the user name of the current user; according to the target person name or the target person relationship name information in the interactive command, the search is performed in the registration information database corresponding to the determined user name, and the corresponding target is identified. character.
  • the input unit 601 is specifically configured to receive a registration request including at least new user name information input by the new user, and send the registration request to the registration information library unit 602;
  • the registration information base unit 602 is specifically configured to allocate a node to the new user according to the registration request, and establish a new user relationship structure with the node as a central node, and each branch node of the person relationship structure is recorded with the central node.
  • the user name of the user is added to the corresponding person relationship name of the character relationship structure of the effective user, so as to improve the registration information base of the effective user, and add the user name of the effective user to the corresponding person relationship name of the character relationship structure of the new user, to obtain The registration information base corresponding to the new user.
  • the apparatus 60 further includes: an output unit, configured to output information of part or all of the valid users for selection by the new user;
  • the input unit 601 is further configured to receive the relationship information of the person relationship between the new user input by the new user and the selected one of the valid users, and send the relationship information of the person relationship between the new user and the selected one of the valid users to the registration information base unit. 602;
  • the registration information base unit 602 is specifically configured to add the user name of the new user to the selected person relationship of the valid user according to the relationship information of the person relationship between the new user input by the new user and the selected one of the valid users.
  • the corresponding person relationship name of the structure is stored and stored, and the user name of the selected valid user is added to the corresponding person relationship name of the new user's person relationship structure and stored.
  • the registration information base unit 602 is further configured to determine the selected valid user's character after adding the selected valid user's user name to the corresponding person relationship name of the new user's person relationship structure. Relationship structure, whether the user name of the remaining valid users is added at the person relationship name other than adding a new user name,
  • the user name of each valid user who has a person relationship with the new user among the remaining valid users is added to the corresponding person of the new user's person relationship structure
  • the relationship title is stored and stored, and correspondingly, the user name of the new user is added to the corresponding person relationship name of the character relationship structure of each valid user who has a person relationship with the new user and stored.
  • the person relationship reasoning data is a person relationship reasoning table, and the person relationship reasoning table records a person relationship between the character relationship titles of any two nodes in the person relationship structure.
  • the interaction command input by the current user received by the input unit 601 further includes task information
  • the device further includes: a task control unit, configured to: after the identifying unit 603 identifies the corresponding target person, control the smart device to perform the task indicated by the task information; and the output unit is further configured to output the execution result information to the current user.
  • a task control unit configured to: after the identifying unit 603 identifies the corresponding target person, control the smart device to perform the task indicated by the task information; and the output unit is further configured to output the execution result information to the current user.
  • the identification unit 603 is specifically configured to collect the voiceprint feature information or the face image feature information of the current user, and collect the collected voiceprint feature information or face image feature information with each valid user.
  • the user features in the registration information base are matched. If the voiceprint feature information or the face image feature information of the current user matches the user feature in the registration information database of a valid user, the user name of the valid user is determined to be the current User's user name.
  • the present application further provides an apparatus for smart device character recognition, comprising a processor and a machine readable storage medium, the machine readable storage medium storing a machine executable by the processor.
  • an apparatus for smart device character recognition comprising a processor and a machine readable storage medium, the machine readable storage medium storing a machine executable by the processor. The steps of the method of executing the aforementioned smart device character recognition by the processor executable instructions are executed by the processor.
  • the device for recognizing the smart device in the embodiment is corresponding to the method for recognizing the smart device in the foregoing. Therefore, the device that does not describe the device implementation step for identifying the smart device in the embodiment may refer to the present disclosure. The related description of the foregoing embodiment is invented, and details are not described herein again.
  • the technical solution of the embodiment of the present invention establishes a registration information base corresponding to a new user according to a registration request that includes the new user identity information input by the new user, and completes a registration information base corresponding to each valid user;
  • a registration information base corresponding to a new user according to a registration request that includes the new user identity information input by the new user, and completes a registration information base corresponding to each valid user;
  • receiving the interactive command input by the current user collecting feature information of the current user, and searching for a registration information database of each valid user, determining whether there is a valid user matching the feature information, and if present, determining the user of the current user. Name, the identification of the user who completed the current communication.
  • the smart device can identify the identity of the currently communicating user, and can accurately identify the target person mentioned by the current user, thereby giving the smart device the ability to understand the relationship between the registered users, and improving the intelligence of the smart device.
  • the level of optimization optimizes the user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computational Linguistics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

L'invention concerne un procédé et un appareil de reconnaissance de personne d'un dispositif intelligent. Le procédé comprend les étapes suivantes : établissement d'une base d'informations d'enregistrement correspondant à un nouvel utilisateur en fonction d'une demande d'enregistrement qui est saisie par le nouvel utilisateur et qui comprend des informations d'identité du nouvel utilisateur, et achèvement d'une base d'informations d'enregistrement correspondant à chaque utilisateur valide, les informations d'identité du nouvel utilisateur comprenant un nom d'utilisateur du nouvel utilisateur et une appellation interpersonnelle entre le nouvel utilisateur et au moins un utilisateur valide, et la base d'informations d'enregistrement comprenant un nom d'utilisateur, des caractéristiques d'utilisateur et des données de structure de relation interpersonnelle centrées sur l'utilisateur, les données de structure de relation interpersonnelle enregistrant une appellation interpersonnelle et un nom d'une personne ayant une relation interpersonnelle correspondante avec l'utilisateur (S100); réception d'une instruction d'interaction saisie par un utilisateur actuel et acquisition d'informations caractéristiques de l'utilisateur actuel, l'instruction d'interaction comprenant un nom de personne cible ou des informations d'appellation interpersonnelle cibles (S110); recherche dans les bases d'informations d'enregistrement de tous les utilisateurs valides, détermination du fait qu'il existe ou non un utilisateur valide qui concorde avec les informations caractéristiques et, dans l'affirmative, détermination d'un nom d'utilisateur de l'utilisateur actuel (S120); recherche dans la base d'informations d'enregistrement correspondant au nom d'utilisateur déterminé en fonction du nom de personne cible ou des informations d'appellation interpersonnelle cibles dans l'instruction d'interaction afin de reconnaître une personne cible correspondante (S130). Le procédé permet à un dispositif intelligent d'être en mesure de reconnaître un utilisateur actuel et de comprendre la relation interpersonnelle entre des utilisateurs enregistrés, optimisant ainsi l'expérience de l'utilisateur.
PCT/CN2017/093726 2016-08-15 2017-07-20 Procédé et appareil de reconnaissance de personne d'un dispositif intelligent WO2018032931A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/315,006 US10963550B2 (en) 2016-08-15 2017-07-20 Method and apparatus for person identification by a smart device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610674878.2 2016-08-15
CN201610674878.2A CN106294813A (zh) 2016-08-15 2016-08-15 一种智能设备人物识别的方法和装置

Publications (1)

Publication Number Publication Date
WO2018032931A1 true WO2018032931A1 (fr) 2018-02-22

Family

ID=57679005

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/093726 WO2018032931A1 (fr) 2016-08-15 2017-07-20 Procédé et appareil de reconnaissance de personne d'un dispositif intelligent

Country Status (3)

Country Link
US (1) US10963550B2 (fr)
CN (1) CN106294813A (fr)
WO (1) WO2018032931A1 (fr)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106294813A (zh) * 2016-08-15 2017-01-04 歌尔股份有限公司 一种智能设备人物识别的方法和装置
CN110276179B (zh) * 2019-05-29 2021-09-17 东软集团股份有限公司 用户授权的方法、装置、存储介质及电子设备
CN111667840A (zh) * 2020-06-11 2020-09-15 刘娴 基于声纹识别的机器人知识图谱节点更新方法
CN113128205B (zh) * 2021-05-12 2023-07-18 北京奇艺世纪科技有限公司 一种剧本信息处理方法、装置、电子设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090006120A1 (en) * 2007-06-13 2009-01-01 Terry Jia-Ming Huang Social and/or Business Relations Icebreaker: the use of communication hardware and/or software to safely communicate desires to further advance relations without the fear of being rejected and/or unnecessarily revealing information and/or intentions.
CN104123350A (zh) * 2014-07-09 2014-10-29 深圳创维数字技术股份有限公司 一种社交关系管理的方法、设备及系统
CN104780514A (zh) * 2015-04-30 2015-07-15 北京奇虎科技有限公司 下发和获取联系人信息的方法、联系人信息交互系统
CN105425970A (zh) * 2015-12-29 2016-03-23 深圳羚羊微服机器人科技有限公司 一种人机互动的方法、装置及机器人
CN105678129A (zh) * 2015-12-29 2016-06-15 联动优势科技有限公司 一种确定用户身份信息的方法及设备
CN106294813A (zh) * 2016-08-15 2017-01-04 歌尔股份有限公司 一种智能设备人物识别的方法和装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001058115A2 (fr) * 2000-02-03 2001-08-09 Hyuntel Telecom Co., Ltd. Dispositif et procede d"interfacage telephone internet
US7502923B2 (en) * 2004-09-16 2009-03-10 Nokia Corporation Systems and methods for secured domain name system use based on pre-existing trust
EP1920393A2 (fr) * 2005-07-22 2008-05-14 Yogesh Chunilal Rathod Systeme universel de gestion des connaissances et de recherche bureau
US8429398B2 (en) * 2009-05-08 2013-04-23 Nokia Corporation Method and apparatus of providing personalized virtual environment
CN102405475B (zh) * 2009-07-16 2015-07-29 松下电器产业株式会社 访问控制装置、访问控制方法、程序、记录介质及集成电路
US20150127628A1 (en) * 2012-04-16 2015-05-07 Onepatont Software Limited Method and System for Display Dynamic & Accessible Actions with Unique Identifiers and Activities
US20150161519A1 (en) * 2013-04-19 2015-06-11 Google Inc. Name recognition
CN104615698B (zh) * 2015-01-27 2017-11-28 武汉聚脉网络科技有限公司 一种人脉网络系统及其数据整合方法
CN104598795A (zh) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 身份验证方法及系统
JP6378635B2 (ja) * 2015-02-27 2018-08-22 本田技研工業株式会社 クライアント、サーバおよび情報共有システム

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090006120A1 (en) * 2007-06-13 2009-01-01 Terry Jia-Ming Huang Social and/or Business Relations Icebreaker: the use of communication hardware and/or software to safely communicate desires to further advance relations without the fear of being rejected and/or unnecessarily revealing information and/or intentions.
CN104123350A (zh) * 2014-07-09 2014-10-29 深圳创维数字技术股份有限公司 一种社交关系管理的方法、设备及系统
CN104780514A (zh) * 2015-04-30 2015-07-15 北京奇虎科技有限公司 下发和获取联系人信息的方法、联系人信息交互系统
CN105425970A (zh) * 2015-12-29 2016-03-23 深圳羚羊微服机器人科技有限公司 一种人机互动的方法、装置及机器人
CN105678129A (zh) * 2015-12-29 2016-06-15 联动优势科技有限公司 一种确定用户身份信息的方法及设备
CN106294813A (zh) * 2016-08-15 2017-01-04 歌尔股份有限公司 一种智能设备人物识别的方法和装置

Also Published As

Publication number Publication date
US20190347392A1 (en) 2019-11-14
CN106294813A (zh) 2017-01-04
US10963550B2 (en) 2021-03-30

Similar Documents

Publication Publication Date Title
WO2018032931A1 (fr) Procédé et appareil de reconnaissance de personne d'un dispositif intelligent
US11321535B2 (en) Hierarchical annotation of dialog acts
US10129352B2 (en) Information management method
US10957324B2 (en) Creating modular conversations using implicit routing
US8850537B1 (en) Self-tuning knowledge-based authentication
US11681963B2 (en) Method and system for optimization of task management issue planning
CN113792920B (zh) 一种面向单诊室的医院就诊顺序优化方法及装置
WO2021017734A1 (fr) Procédé et appareil de désambiguïsation d'entité, dispositif informatique et support d'informations
US11597080B2 (en) Knowledge partitioning for task execution by conversational tele-presence robots in a geographically separated environment
CN111524514A (zh) 一种语音控制方法及中控设备
CN116670667A (zh) Ai系统中的接入认证
CN107943537B (zh) 应用清理方法、装置、存储介质及电子设备
CN113012695B (zh) 智能控制方法、装置、电子设备及计算机可读存储介质
CN111984740A (zh) 业务数据表处理方法、装置、计算机设备和存储介质
JP6651736B2 (ja) タスク実行支援方法、タスク実行支援装置およびタスク実行支援プログラム
CN116932926B (zh) 应用于智能家居控制的数据分析方法及系统
CN111267096A (zh) 机器人转译技能训练方法、装置及电子设备和存储介质
WO2007072567A1 (fr) Appareil d'assistance au traitement en parallele
KR101285076B1 (ko) 인간의 행동을 모방하는 가상 객체를 이용한 통신 방법 및 그 방법에 따른 통신 시스템
CN111553379B (zh) 基于异步训练的图像数据处理方法和系统
CN112954051B (zh) 一种用于食材加工的远程控制方法及系统
CN118295261A (zh) 基于设备分级的智能设备响应控制方法及装置
CN115017342A (zh) 媒体播放方法和装置
CN114020988A (zh) 算法模型更新方法、装置、设备和存储介质
EP4364071A1 (fr) Moteur de prédiction d'action de tâche pour un système de gestion de tâches

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17840906

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17840906

Country of ref document: EP

Kind code of ref document: A1